Iranian hackers probed election-related websites in 10 states, US officials say

Suspected Iranian hackers have probed the election-related websites of 10 states and, in one case, accessed voter registration data, federal personnel told election security officials on Friday. The hackers were conducting broad scanning of state and local websites at the end of September, then attempted to exploit the websites and nab voter data, officials from the FBI and Department of Homeland Security said during a phone briefing. They successfully compromised one database, according to Jermaine Roebuck, an official at DHS’s Cybersecurity and Infrastructure Security Agency. “We have confirmed that in at least one state the threat actor did obtain [access] to a voter registration database by abusing a website misconfiguration,” he said. “We are aware of the specific states that were targeted in this activity and we’re actively coordinating with those states currently to ensure proper remediation.” The suspected Iranian hackers have been attempting to exploit known software vulnerabilities in their search for voter data, federal […]

The post Iranian hackers probed election-related websites in 10 states, US officials say appeared first on CyberScoop.

Continue reading Iranian hackers probed election-related websites in 10 states, US officials say

Don’t let election-themed misinformation fool you. Here’s what to watch out for.

Whether it’s Russian trolls or verified Twitter accounts spreading disinformation during the current political moment almost is besides the point. Four years after Russian operatives aimed to influence the 2016 election in favor of President Donald Trump by spreading lies on social media, a large range of groups, lawmakers and influential political voices have been amplifying false claims in to boost their own political goals ahead of the 2020 elections. U.S. voters are bombarded with misinformation prior to Election Day in the form of social media posts, text messages, robocalls and tweets from President Trump and his campaign staffers. There’s also been threatening emails traced to Iran, and recent reports of how a Russian agent sought to sway political opinion in the U.S. While many could feel a sense of whiplash from the onslaught of manufactured narratives, academics and social scientists are advising Americans to be careful, and fact-check claims about the election, voting processes, and any political candidate, particularly if the allegations […]

The post Don’t let election-themed misinformation fool you. Here’s what to watch out for. appeared first on CyberScoop.

Continue reading Don’t let election-themed misinformation fool you. Here’s what to watch out for.

Wisconsin Republicans say last minute hack cost party $2 million meant to reelect Trump

Less than a week before Election Day in a vital swing state, Wisconsin Republicans said on Thursday that hackers made off with $2.3 million devoted to reelecting President Donald Trump. The Republican Party of Wisconsin said it first detected the attack on Oct. 22, then notified the FBI the following day about doctored invoices in the names of its vendors. “Cybercriminals, using a sophisticated phishing attack, stole funds intended for the re-election of President Trump, altered invoices and committed wire fraud,” the party’s chairman, Andrew Hitt, said in a statement. “These criminals exhibited a level of familiarity with state party operations at the end of the campaign to commit this crime.” It’s common for hacking victims to claim they were the victims of “sophisticated” attacks, whether the attacks were rudimentary or not. Hitt and a party spokesperson did not immediately respond to questions seeking further details, including any evidence the […]

The post Wisconsin Republicans say last minute hack cost party $2 million meant to reelect Trump appeared first on CyberScoop.

Continue reading Wisconsin Republicans say last minute hack cost party $2 million meant to reelect Trump

Monero scam was at the center of Trump campaign website defacement

The brief defacement of President Trump’s campaign website Tuesday night serves as another reminder that when cybercriminals want to cast a wide net for a scam, U.S. politics present plenty of opportunities — especially in the final days of a highly fraught election season. The front page of the site was replaced with a message claiming that hackers had compromised “multiple devices” and stolen “strictly classified information” — claims that the Trump campaign rejected. There was a call to action, too: Visitors had the choice to “vote” on whether the material should be made public, by sending the cryptocurrency Monero to online wallets marked “yes” or “no.” Any payments to those accounts would be irreversible. It’s hardly the first time this year that scammers have used Trump’s name to reel people in. Most recently, the Republican president’s COVID-19 diagnosis was a lure; other schemes have involved naming fake ransomware after Trump. Democratic presidential nominee Joe Biden and […]

The post Monero scam was at the center of Trump campaign website defacement appeared first on CyberScoop.

Continue reading Monero scam was at the center of Trump campaign website defacement

CISA chief rips IG report, touts election security efforts

The head of the U.S. Cybersecurity and Infrastructure Security Agency has slammed a new inspector general report criticizing some of the agency’s election security work, calling the investigation “poorly timed” and its conclusions misleading. The Department of Homeland Security’s inspector general credited CISA for making progress in helping election officials mitigate cyberthreats, but also concluded the agency hadn’t invested enough resources in countering physical threats to election infrastructure. CISA officials say they’ve accounted for those threats in their preparation. Multiple federal agencies, including the FBI, also are working with state officials to guard against cyber and physical threats to the election. “While the OIG [office of the inspector general] recognizes our extensive coordination effort, releasing this report before Election Day fails to account for CISA’s actions throughout the entirety of the actual 2020 election cycle,” CISA Director Chris Krebs said in a statement. “While we can certainly update plans, use […]

The post CISA chief rips IG report, touts election security efforts appeared first on CyberScoop.

Continue reading CISA chief rips IG report, touts election security efforts

The lowly DDoS attack is still a viable threat for undermining elections

Scenes like what happened to Florida’s voter registration site on Oct. 6 has played out over and over again: A system goes down, and questions fly. Was there a cyberattack, specifically a distributed denial-of-service (DDoS) attack meant to overwhelm a website site with traffic, knocking it offline? Could there have been too many legitimate visitors rushing to the site to beat the voter registration deadline — that surged past what the system could handle? Or, was it something weirder, as in this case, like pop singer Ariana Grande urging fans on Twitter to register to vote? Florida’s chief information officer eventually blamed misconfigured computer servers. The incident, though, was one of several over the course of the past month that exposed ongoing anxieties about how cyberattacks, accidental outages and other technical failures could upend a polling place, or even an election. Few, if any, election security experts would rank the […]

The post The lowly DDoS attack is still a viable threat for undermining elections appeared first on CyberScoop.

Continue reading The lowly DDoS attack is still a viable threat for undermining elections

Twitter introduces banner debunking voter misinformation

Twitter launched a feature on its platform Monday that seeks to debunk misinformation about voting in a last minute effort to inform users of weaponized information operations. The feature, which appears as a a banner that greets Twitter users at the top of their feeds, already had a message for American voters Monday: People are spreading misinformation about election fraud and voting by mail. “You might encounter misleading information about voting by mail,” the banner reads. “Election experts confirm that voting by mail is safe and secure, even with an increase in mail-in ballots. Even so you might encounter unconfirmed claims that voting by mail leads to election fraud ahead of the 2020 US elections.” President Donald Trump has claimed without evidence that voting by mail is linked with fraud, when in reality mail-in ballot fraud-related cases are extremely rare. The announcement of the Twitter feature is just the latest effort from social […]

The post Twitter introduces banner debunking voter misinformation appeared first on CyberScoop.

Continue reading Twitter introduces banner debunking voter misinformation

US sanctions Russian government institution in connection with Trisis malware

The U.S. Treasury Department sanctioned a Russian government research institute on Friday that it said was connected to the strain of destructive malware frequently labeled the most dangerous in the world. Known as Trisis or Triton, the malicious software is designed to target systems used to safely control emergency shutdowns of industrial plants. Last year, security researchers at Dragos determined that the hackers behind the tool had scanned the networks of U.S. electrical utilities, after the malware initially surfaced in 2017 at a Saudi petrochemical plant. The sanctions mark the first time any government has publicly connected Trisis to Russia. “In recent years, the Triton malware has been deployed against U.S. partners in the Middle East, and the hackers behind the malware have been reportedly scanning and probing U.S. facilities,” Treasury said it its sanctions announcement. “The development and deployment of the Triton malware against our partners is particularly troubling given the Russian government’s involvement in malicious […]

The post US sanctions Russian government institution in connection with Trisis malware appeared first on CyberScoop.

Continue reading US sanctions Russian government institution in connection with Trisis malware

US Treasury sanctions 5 Iranian organizations for alleged election influence operations

The Treasury Department on Thursday announced sanctions against five Iranian organizations for allegedly trying to influence the U.S. election through disinformation campaigns and other attempts to sow discord. Those sanctioned for the activity included the Islamic Revolutionary Guard Corps, one of its alleged front companies, the IRGC’s Quds Force and media companies allegedly linked to the Quds Force. It’s part of a broader federal effort to push back on foreign influence operations less than two weeks from Election Day. The Iranian media outlets are accused of using English-language articles that amplify “false narratives” to sow divisions among U.S. audiences. “As recently as summer 2020, Bayan Gostar was prepared to execute a series of influence operations directed at the U.S. populace ahead of the presidential election,” Treasury said in a statement, referring to one of the alleged front companies. The Iranian Mission to the United Nations did not immediately respond to […]

The post US Treasury sanctions 5 Iranian organizations for alleged election influence operations appeared first on CyberScoop.

Continue reading US Treasury sanctions 5 Iranian organizations for alleged election influence operations

Russia-linked group that breached US state and local IT draws official accusation from feds

It’s no secret that the hacking group often referred to as Energetic Bear or TEMP.Isotope — linked by multiple security firms to Russia — is the prime suspect in a handful of breaches of state and local networks in recent weeks. But now U.S. federal officials are formally blaming the hackers for the activity. It’s part of a broader U.S effort to more swiftly accuse foreign adversaries of wrongdoing ahead of Election Day while reassuring voters that the election is being protected. In this case, federal officials said the Russian group had used a combination of old and new software vulnerabilities to breach some IT infrastructure used by state and local officials, but that there was no evidence that the “integrity of elections data has been compromised.” “The Russian state-sponsored APT actor has targeted dozens of SLTT [state, local, territorial and tribal] and aviation networks, attempted intrusions at several SLTT organizations, successfully compromised network infrastructure, and as of […]

The post Russia-linked group that breached US state and local IT draws official accusation from feds appeared first on CyberScoop.

Continue reading Russia-linked group that breached US state and local IT draws official accusation from feds